Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
144097Debian DLA-2483-1ļ¼šlinux-4.19 安å…ØꀧꛓꖰNessusDebian Local Security Checks12/11/20202/2/2024
high
136006openSUSE Security Update : the Linux Kernel (openSUSE-2020-543)NessusSuSE Local Security Checks4/27/20203/14/2024
high
136025SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1118-1)NessusSuSE Local Security Checks4/28/20203/14/2024
high
144097Debian DLA-2483-1ļ¼šlinux-4.19 安å…ØꛓꖰNessusDebian Local Security Checks12/11/20202/2/2024
high
180891Oracle Linux 8: ć‚«ćƒ¼ćƒćƒ« (ELSA-2020-4431)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
145806CentOS 8ļ¼škernelļ¼ˆCESA-2020: 4431ļ¼‰NessusCentOS Local Security Checks2/1/20211/25/2024
high
136006openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šLinux ć‚«ćƒ¼ćƒćƒ«ļ¼ˆopenSUSE-2020-543ļ¼‰NessusSuSE Local Security Checks4/27/20203/14/2024
high
136025SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:1118-1ļ¼‰NessusSuSE Local Security Checks4/28/20203/14/2024
high
180891Oracle Linux 8ļ¼šå†…ę ø (ELSA-2020-4431)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
145806CentOS 8ļ¼šå†…ę ø (CESA-2020: 4431)NessusCentOS Local Security Checks2/1/20211/25/2024
high
145806CentOS 8ļ¼šę øåæƒ (CESA-2020: 4431)NessusCentOS Local Security Checks2/1/20211/25/2024
high
180891Oracle Linux 8ļ¼šę øåæƒ (ELSA-2020-4431)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
145806CentOS 8 : kernel (CESA-2020:4431)NessusCentOS Local Security Checks2/1/20211/25/2024
high
180891Oracle Linux 8 : kernel (ELSA-2020-4431)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
142430RHEL 8ļ¼šę øåæƒ (RHSA-2020: 4431)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
144749Ubuntu 16.04 LTS / 18.04 LTSļ¼šLinux ę øåæƒå¼±é»ž (USN-4680-1)NessusUbuntu Local Security Checks1/6/20211/9/2024
high
142430RHEL 8ļ¼šå†…ę ø (RHSA-2020: 4431)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
144749Ubuntu 16.04 LTS / 18.04 LTSļ¼šLinux 内ę øę¼ę“ž (USN-4680-1)NessusUbuntu Local Security Checks1/6/20211/9/2024
high
144097Debian DLA-2483-1ļ¼šlinux-4.19ć®ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks12/11/20202/2/2024
high
138272SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:1663-1ļ¼‰NessusSuSE Local Security Checks7/9/20203/1/2024
critical
136075SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:1123-1ļ¼‰NessusSuSE Local Security Checks4/29/20203/14/2024
high
136165SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:1141-1ļ¼‰NessusSuSE Local Security Checks4/30/20203/14/2024
high
143589Amazon Linux 2ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆALAS-2020-1566ļ¼‰NessusAmazon Linux Local Security Checks12/9/20202/6/2024
high
145005Amazon Linux AMIļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆALAS-2021-1461ļ¼‰NessusAmazon Linux Local Security Checks1/14/20211/30/2024
high
142382RHEL 8: kernel-rtļ¼ˆRHSA-2020: 4609)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
160437Amazon Linux 2: ć‚«ćƒ¼ćƒćƒ« (ALASKERNEL-5.4-2022-016)NessusAmazon Linux Local Security Checks5/2/20229/5/2023
high
142382RHEL 8ļ¼škernel-rt (RHSA-2020: 4609)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
160437Amazon Linux 2ļ¼šę øåæƒ (ALASKERNEL-5.4-2022-016)NessusAmazon Linux Local Security Checks5/2/20229/5/2023
high
143589Amazon Linux 2ļ¼šę øåæƒ (ALAS-2020-1566)NessusAmazon Linux Local Security Checks12/9/20202/6/2024
high
145005Amazon Linux AMIļ¼šę øåæƒ (ALAS-2021-1461)NessusAmazon Linux Local Security Checks1/14/20211/30/2024
high
142382RHEL 8ļ¼škernel-rt (RHSA-2020: 4609)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
143589Amazon Linux 2ļ¼šå†…ę ø (ALAS-2020-1566)NessusAmazon Linux Local Security Checks12/9/20202/6/2024
high
145005Amazon Linux AMIļ¼šå†…ę ø (ALAS-2021-1461)NessusAmazon Linux Local Security Checks1/14/20211/30/2024
high
160437Amazon Linux 2ļ¼šå†…ę ø (ALASKERNEL-5.4-2022-016)NessusAmazon Linux Local Security Checks5/2/20229/5/2023
high
136239EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2020-1536)NessusHuawei Local Security Checks5/1/20203/13/2024
critical
143589Amazon Linux 2 : kernel (ALAS-2020-1566)NessusAmazon Linux Local Security Checks12/9/20202/6/2024
high
142382RHEL 8 : kernel-rt (RHSA-2020:4609)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
144514Photon OS 3.0: Linux PHSA-2020-3.0-0177NessusPhotonOS Local Security Checks12/22/20201/31/2024
high
145005Amazon Linux AMI : kernel (ALAS-2021-1461)NessusAmazon Linux Local Security Checks1/14/20211/30/2024
high
160437Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-016)NessusAmazon Linux Local Security Checks5/2/20229/5/2023
high
133992EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1158)NessusHuawei Local Security Checks2/25/20203/26/2024
critical
136026SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:1119-1ļ¼‰NessusSuSE Local Security Checks4/28/20203/14/2024
high
136166SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:1142-1ļ¼‰NessusSuSE Local Security Checks4/30/20203/14/2024
high
136168SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:1146-1ļ¼‰NessusSuSE Local Security Checks4/30/20203/14/2024
high
144749Ubuntu 16.04LTS / 18.04LTS: Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-4680-1)NessusUbuntu Local Security Checks1/6/20211/9/2024
high
142430RHEL 8ļ¼škernelļ¼ˆRHSA-2020: 4431)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
144097Debian DLA-2483-1 : linux-4.19 security updateNessusDebian Local Security Checks12/11/20202/2/2024
high
138272SUSE SLES15 Security Update : kernel (SUSE-SU-2020:1663-1)NessusSuSE Local Security Checks7/9/20203/1/2024
critical
136165SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1141-1)NessusSuSE Local Security Checks4/30/20203/14/2024
high
137805EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2020-1698)NessusHuawei Local Security Checks6/25/20203/5/2024
high